An Overview of Electronic Passport Security Features

Size: px
Start display at page:

Download "An Overview of Electronic Passport Security Features"

Transcription

1 An Overview of Electronic Passport Security Features Zdeněk Říha Faculty of Informatics, Masaryk University, Botanická 68A, Brno, Czech Republic Abstract. Electronic passports include contactless chip which stores personal data of the passport holder, information about the passport and the issuing institution. In its simplest form an electronic passport contains just a collection of read-only files, more advanced variants can include sophisticated cryptographic mechanisms protecting security of the document and / or privacy of the passport holder. This paper describes security features of electronic passports and discusses their efficiency. Keywords: Electronic passport, basic access control, passive authentication, active authentication, extended access control. 1 Introduction A passport is a government issued identification document proving that the holder is a citizen of a particular country; belongs under its protection and is authorized to enter foreign countries. Passports must be resistant to counterfeiting, but the time available for passing through passport control is only limited. Machine readable travel documents have the potential to speed up the process of passing through the passport control. The ICAO (International Civil Aviation Organization a UN organization responsible for civil aviation and international travel) already standardized the storage of some passport data in two machine processible lines already in the 1980s. This zone (Machine Readable Zone MRZ) contains basic data about the passport and its holder (name, surname, date of birth, date of expiry etc.) and it is printed in a standardized font so that it is machine readable (by optical character recognition OCR) and can be processed by computer systems. As the amount of data stored in the MRZ is only very small (88 characters) and the only security factor is the check digit, new ways of storing data for automated processing were investigated. The 6th version of the ICAO Document 9303 describing travel documents uses the technology of contactless smartcards, symmetric and asymmetric cryptography and biometrics. The new passports equipped with chips and antennas (allowing contactless communication) are called electronic passports. Although the electronic part of the passport remains optional at the worldwide level, the USA have asked all its Visa Waiver Program partners to introduce electronic passports and the European Union agreed on mandatory introduction of electronic passports in EU member states (to be exact, this regulation is not mandatory for the UK and Ireland and three non-eu countries Norway, Switzerland and Iceland do participate). V. Matyáš et al. (Eds.): The Future of Identity, IFIP AICT 298, pp , IFIP International Federation for Information Processing 2009

2 152 Z. Říha Fig. 1. Chip and antenna integrated in the polycarbonate data page Fig. 2. Chip and antenna in UK passports Table 1. Data groups which can be stored in electronic passports Data group DG1 DG2 DG3 DG4 DG5 DG6 DG7 DG8 DG9 DG10 DG11 DG12 DG13 DG14 DG15 DG16 Stored data Machine readable zone (MRZ) Biometric data: face Biometric data: fingerprints Biometric data: iris Picture of the holder as printed in the passport Reserved for future use Signature of the holder as printed in the passport Encoded security features data features Encoded security features structure features Encoded security features substance features Additional personal details (address, phone) Additional document details (issue date, issued by) Optional data (anything) Data for securing secondary biometrics (EAC) Active Authentication public key info Next of kin The chip and the antenna are integrated into the cover of the booklet or another page of the passport. The chip and antenna are typically not directly visible and can be only seen using a strong light (see Figure 1). An exception is the UK passport where the chip and antenna is laminated in one of the pages and can be directly seen (see Figure 2). An electronic passport can be easily recognized by the logo on the front page. The communication is contactless and complies with the ISO standard (both variants A and B are allowed). Technology based on ISO is designed to communicate over a distance of 0-10 cm and supports also relatively complex cryptographic chips and permanent memory of kilobytes or megabytes.

3 An Overview of Electronic Passport Security Features 153 Higher communication layer is based on the classical smart card protocol ISO (i.e., commands like SELECT AID, SELECT FILE and READ BINARY are used). The data in electronic passports are stored as elementary files in a single folder (dedicated file). Up to 16 data files named as DG1 to DG16 (DG for Data Group) can hold the data. See Table 1 for the overview of the content of the data groups. Two additional files with metadata are also present. The file EF.COM contains a list of available data groups (and the information about versions used) and the file EF.SOD contains the digital signature of the data. The files EF.COM, EF.SOD, DG1 and DG2 are mandatory for all electronic passports. The data group DG3 will be mandatory in the EU countries after 28th June 2009 (and will be protected by an additional mechanism). All other data groups are optional. 2 Data Integrity (Passive Authentication) Data integrity of the stored information is protected by a digital signature stored in the EF.SOD file. The file uses the SignedData structure of the CMS (Cryptographic Message Syntax) standard. The PKI hierarchy has a single level. Each country establishes its own CSCA (Country Signing Certification Authority 1 ), which certifies bodies responsible for issuing the passports (e.g., the state printers, embassies etc.). These bodies are called Document Signers. Data in the passport are then signed by one of these Document Signers. To verify signatures, the CSCA certificates of the issuing country must be available and their integrity must be guaranteed. Countries should use diplomatic exchange of the CSCA certificates, but experience shows that it is not simple in reality. The certificate of the Document Signer is either directly stored in the passport (in the certificate part of the SignedData structure and this is mandatory in the EU) or must be obtained from other sources (the issuing country, the ICAO public key directory PKD, etc.). To verify whether a document signer s key was not revoked the CRL must be checked. CRLs must be regularly obtained from the ICAO PKD or by other means (some countries publish their CRLs on web or LDAP servers). The data which is being signed is a special structure containing hashes of all present data groups in the passport. Integrity of each file can be verified separately (i.e., first the digital signature in EF.SOD is verified and then integrity of each file is checked by verifying its hash against the hash stored in the EF.SOD file). It is not surprising that a digital signature alone cannot prevent identical copies from being made of the passport content (including the EF.SOD file with digital signature) so-called cloning. As such, the inspection of the classical security features (security printing, watermarks, holograms, etc.) still makes sense, but the correspondence between the printed data and the data stored on the chip should also be verified. 3 Active Authentication (AA) Cloning of passports can be prevented by using a combination of cryptographic techniques and reasonable tamper resistance. In such a case a passport-specific 1 For more information on Public Key Infrastructure see for example the FIDIS document D3.2

4 154 Z. Říha asymmetric key pair is stored in the chip. Whereas the public key is freely readable (stored in DG15 and its hash is digitally signed), the private key is not readable from the chip and its presence can be only verified using a challenge-response algorithm (based on ISO ). This protocol is called the active authentication (AA) and it is an optional security feature of electronic passports Also for EU countries AA is an optional feature and indeed not all the countries implement it (e.g., Germany, Greece, Italy and France do not implement AA). The aim of the active authentication is to verify whether the chip in the passport is authentic. The inspection system generates an 8-byte random challenge asks the chip to authenticate itself using it. The chip generates its own random string and cryptographically hashes both parts together. The chip s random string and the hash of both parts are then signed by the chip s private key. The result is sent back to the inspection system, which verifies the digital signature. If the digital signature is correct the chip is considered to be authentic. The result of the AA only makes sense if the passive authentication has succeeded. Possible attacks might try to exploit weaknesses in the tamper resistance of the chip or can be based on the analysis of side-channels. If you have a genuine passport at your disposition you might also be able to produce a copy that talks back to the genuine passport when the active authentication needs to be performed. For a more detailed description of such a proxy (also called relay) attack see e.g. [2, 4]. There is an interesting privacy attack against an AA passport. If the challenge sent to the chip is not completely random, but rather specifically structured (for example encoding place and time), the inspection systems can store the challenge and the signature as a proof that the passport in question was at the given place at the given moment. In reality, such a proof would have to face the fact that the passport signs any arbitrary challenge at any place and the evidence value is therefore very limited. Even so some countries (e.g. Germany) decided not to implement the active authentication in their passports because of this privacy threat. 4 Basic Access Control (BAC) Basic access control is a mechanism that prevents reading of the passport data before the authentication of the inspection system (i.e., prevents so-called skimming). The authentication keys are derived from data printed in the machine-readable zone of the data page. The document number, the birth date of the holder and the passport expiration date are used. All these items are printed in the second line of the machine readable zone and are protected with a check digit (the optical character recognition is error prone; hence the choice of data fields with check digits). During the authentication, session keys are established and further communication is secured using Secure Messaging, protecting the data transfer from eavesdropping. BAC is based on a standard mutual authentication technique, which is considered secure as long as the keys are kept secret. In the case of electronic passports the keys are not secret in the classical sense as they are derivable from the data printed in the passport, but even so can prevent the random remote reading. Unfortunately the data used to derive the key do not necessarily have much entropy. Although the theoretical

5 An Overview of Electronic Passport Security Features 155 maximum is 58 bits and in case of alphanumerical document numbers even 74 bits, real values are significantly lower. Let us discuss the particular entries in more detail [3, 9]: Holder s birth date: one year has 365 or 366 days, theoretical maximum is 100 years, i.e., around days total (15.16 bits of entropy). The holder s age can be realistically estimated with a precision of 10 years (3652 days, bits entropy), often even more accurately. Day of expiry: maximal validity of passports is 10 years (therefore approximately 3652 days, bits entropy). Passports of children can have a shorter validity (typically 5 years). Document number: 9 characters are dedicated for the document number. Shorter document numbers must be padded with padding (<) characters and longer document numbers must be truncated. Document numbers consisting of digits only (and the padding character <) allow for the total number of 11 9 combinations (31.13 bits of entropy); if numbers can be alphanumerical then the maximum number is 379 of combinations (thus bits of entropy). These values can be accomplished only when the passport number is truly random. And that is often not the case. Many countries assign sequential numbers to their passports. In such cases passport numbers and expiry date (and date of issue) are not independent. Every entry is followed by the check digit. The algorithm is publicly known and the check digit does not introduce any new information. To estimate the (total) entropy, we might sum the entropies of entries listed above. But that is correct only when the individual entries are independent. Often the date of expiry and passport number is not independent. Then the total entropy does not reach the sum of individual items. For example in the case of sequential document numbers and a country issuing 1 million passports uniformly over the year and in the case of a detailed knowledge of the document numbers issued on particular days the entropy of the document number can decrease to about 12 bits. Total entropy then decreases from 58 respectively 74 bits to approximately 32 bits. The brute-force key search can be then mounted against a significantly smaller number of possible keys [10]. Intended communication range of devices compliant with ISO is 0-10cm. This does not necessary mean that eavesdropping on longer ranges is not possible, but an attacker has to cope with a low signal-to-noise ratio problem. Whereas the signal from the inspection system (reader) is detectable at longer distances, eavesdropping of the data sent from the chip becomes more difficult with distance. For discussions about the possible ranges for skimming and eavesdropping see e.g. [5, 7]. The eavesdropped authentication data can be used to mount an off-line key search attack, where the low entropy of the static key can be used to reduce the key space for brute-forcing the key. An on-line attack against the chip can search the key space in the same way, but a single verification of the authentication data is significantly slower we must communicate with the chip first and then we have to compute the MAC (Message Authentication Code) key and MAC code as well. A single verification then takes approximately 20 milliseconds for standard contactless readers and the attack is about x slower than an off-line attack. It is necessary to realize that BAC does not restrict access to anybody who is able to read the machine readable zone. If you leave your passport at a hotel reception desk, BAC will not protect your data. On the other hand, there is no additional information

6 156 Z. Říha stored in chip than printed in the passport (in EU this is even a legal requirement; except for the fingerprints, of course). There are also other issues related to contactless communication technology where BAC cannot help. First of all it is possible to remotely detect the presence of passive contactless chips. Second even before the BAC it is possible to communicate with the chip (e.g., to start the BAC). Anti-collision algorithms need unique chip IDs to address the chips. These chip IDs are typically randomly generated each time the chip is powered, but some chips of type A use fixed chip IDs, which makes their tracking very simple. Similarly some error codes may leak information about the chip manufacturer and/or model, which might also increase the chances of guessing the issuing state [8]. 5 Extended Access Control (EAC) EU passports will store fingerprints (in DG3) at the latest after 28th June Germany was the first European country storing fingerprints in their passports introducing their passports of the second generation already on 1st November Fingerprints in EU passports have to be stored as images in the WSQ format (lossy compression optimized for images of fingerprints). As fingerprints are considered to be more sensitive data than facial images (their recognition capabilities are much better), reading of DG3 will be protected by an additional mechanism. This mechanism is called the Extended Access Control and was developed by the German Federal Office for Information Security [1]. At the time of writing this paper (November 2008) EAC was not an international (ICAO) standard. The European EAC is based on asymmetric cryptography and is a combination of Terminal authentication and Chip Authentication protocols. 5.1 Terminal Authentication The aim of the terminal authentication (TA) is to restrict reading of sensitive biometric data (fingerprints, possibly also iris images) to authorized persons, e.g. border guards. Each country establishes a CV (Country Verifying) certification authority that decides which other countries will have the access to sensitive biometric data in their passports. A certificate of this authority is stored in passports issued by that country and it forms the starting trust point (root certificate) for the access control. Other countries wishing to access sensitive biometric data (in their own passports or in passports of other countries), must establish a DV (Document Verifier) certification authority. This authority will obtain the certificate from all countries willing to grant access to sensitive biometric data in passports they are issuing. The DVCA will then issue the certificates to end-point entities actually accessing the biometric data the inspection systems (IS). See fig. 3. Let s illustrate the process on an example. Each passport stores a CVCA certificate of the issuing country (e.g., Austria). If an inspection system (e.g., a Belgian one) needs to convince the passport that it is authorized to access sensitive biometric data, it must provide the DV certificate (the Belgian one in our case) signed by the issuing CVCA (Austria) and its own IS certificate (for that particular IS) signed by the DV

7 An Overview of Electronic Passport Security Features 157 Fig. 3. A simplified view of an EAC PKI hierarchy certification authority (i.e., Belgian in this case). After the passport verifies the whole certification chain it has to check whether the inspection system can access the corresponding private key. That is performed using a challenge-response protocol. If the authentication succeeds, the inspection system can access sensitive biometric data (i.e. read the DG3 and/or DG4 files). The above mentioned process can be slightly more complicated as the CVCA certificates are updated from time to time (by link certificates) and the bridging link certificates have to be provided (and verified by the passport) at first. Once the chain verification succeeds, the passport obtains the public key of the IS and its access rights. Only two access rights are specified at the moment, these are reading access to DG3 (fingerprints) and to DG4 (iris image). As the computational power of electronic passports is limited, simplified certificates (card verifiable (CV) certificates) are used instead of common X.509 certificates. An interesting point is the verification of certificate validity. As the chip has no internal clock, the only available time-related information is the certificate issue date. If the chip successfully verifies the validity of a given certificate issued on a particular day, then it knows that this date has already passed (or is today) and can update its own internal time estimate (if the value is newer than the one already stored). It is clear that if a CVCA or DVCA issues (either by a mistake, intentionally or as a result of an attack) a certificate with the issue date in a distant future, the passport will then be rejecting valid certificates and will become practically unusable. For that reason, only the CVCA (link certificates), DV and domestic IS certificates are used to update the internal date estimate. Short validity of certificates helps recovery from situations when an inspection system is stolen or is compromised. Naturally only those passports that are often read with the advanced inspection procedure (i.e. certificates are sent, validated and the date estimate in the passport is updated) are protected from unauthorized reading by inspection systems with expired certificates.

8 158 Z. Říha 5.2 Chip Authentication In addition to the terminal authentication, the European EAC also introduces the Chip Authentication (CA) protocol, which eliminates the low entropy of the BAC key and also may replace active authentication, as access to the private key on the chip is verified (the public key is stored in DG14 and is part of the passive authentication). An inspection system reads the public part of the Diffie-Hellman (DH) key pair from the passport (supported are the classic DH described in PKCS #3 standard and DH based on elliptic curves (ECDH) according to ISO 15946), together with the domain parameters (stored in DG14). Then the inspection system generates its own ephemeral DH key pair (valid only for a single session) using the same domain parameters as the chip key and sends it to the chip. The chip as well as the IS can then derive the shared secret based on available information. This secret is used to construct two session keys (one for encryption and the other one for MAC) that will secure the subsequent communication by Secure Messaging. If the new session keys work well in the next command and reply, the chip authentication succeeded and the chip can be considered authentic. Although chip authentication replaces active authentication, the chip can support both to allow verification of the chip authenticity at inspection systems that are not EAC-specific and only recognize international ICAO standards. It is assumed that the protected biometric data will be initially accessible only among the EU member states. There have already been some speculations about involvement of countries like United States of America, Canada and Australia in the European extended access control system. Looking at the PKI structure of the EAC it becomes clear that is up to each member state to decide what other countries will have the access to data in the member state s passports. 6 Conclusions The passive authentication securing authenticity of the data stored in electronic passports is a clear security benefit of the electronic part of the passport. But it can only be effective if the Country Signing CA certificates are available at all inspection systems (including relevant CRLs). How to achieve that in practice is still an open question. While the BAC can prevent basic skimming, low entropy of the authentication key constitutes its major weakness. Efforts to include the optional data field from the machine-readable zone in the key computation (i.e., to increase the entropy) were rejected by ICAO in order not to break interoperability with existing systems. The only way to improve the strength of BAC is to use random alphanumeric document numbers. Some countries have already changed their numbering policy in order to make the attacks against BAC more difficult (e.g. Germany since Nov 2007 [11]). If you are worried that an attacker could communicate with your passport without your knowledge and either try to break the BAC or at least guess some information about the chip, just store your passport in a shielding cover which is widely available. Active authentication preventing passport cloning is implemented by a surprisingly small number of countries. Cloning can also be prevented by chip authentication, which is a part of the EAC and will be implemented in the second generation EU

9 An Overview of Electronic Passport Security Features 159 passport. EAC is also able to protect fingerprints and iris images stored in DG3/4 from unauthorized reading. The key management behind it is, however, not trivial especially from the organizational point of view. And although the DV and IS certificates will have short validity to limit the use of stolen inspection systems, this will only be effective for passports of frequent travelers. References 1. BSI: Advanced Security Mechanisms for Machine Readable Travel Documents Extended Access Control (EAC), Version 1.11, TR Hlaváč, M., Rosa, T.: A Note on the Relay Attacks on e-passports? The Case of Czech e- passports. Tech. report 2007/244, Int l Assoc. for Cryptologic Research (2007), 3. Hoepman, J.-H., Hubbers, E., Jacobs, B., Oostdijk, M., Schreur, R.W.: Crossing Borders: Security and Privacy Issues of the European e-passport. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC LNCS, vol. 4266, pp Springer, Heidelberg (2006), 4. ICAO, Document 9303, Edition 6 Part 1, Part 2 and Part 3 5. Kirschenbaum, I., Wool, A.: How to Build a Low-Cost, Extended-Range RFID Skimmer, 6. Kosta, E., Meints, M., Hansen, M., Gasson, M.: An analysis of security and privacy issues relating to RFID enabled epassports. In: IFIPSEC 2007 International Federation for Information Processing, May New approaches for Security, Privacy and Trust in Complex Environments, vol. 232, pp (2007) 7. Kügler, D., Naumann, I.: Sicherheitsmechanismen für kontaktlose Chips im deutschen Reisepass. Ein Überblick über Sicherheitsmerkmale, Risiken und Gegenmaßnahmen. Datenschutz und Datensicherheit (March 2007), dud_03_2007_kuegler_naumann.pdf 8. Richter, H., Mostowski, W., Poll, E.: Fingerprinting Passports. In: NLUUG 2008 Spring Conference on Security, pp (2008), 9. Říha, Z.: Bezpečnost elektronických pasů, část I. Crypto-World 10/2006, Witteman, M.: Attacks on Digital Passports, WhatTheHack Conference, WTH-slides-Attacks-on-Digital-Passports-Marc-Witteman.pdf 11. Wikipedia: German entry for Reisepass,

An Overview of Electronic Passport Security Features

An Overview of Electronic Passport Security Features An Overview of Electronic Passport Security Features Zdeněk Říha Faculty of Informatics, Masaryk University, Botanická 68A, 602 00 Brno, Czech Republic zriha@fi.muni.cz Abstract. Electronic passports include

More information

Electronic passports

Electronic passports Electronic passports Zdeněk Říha, Václav Matyáš, Petr Švenda Faculty of Informatics, Masaryk University, Brno, Czech Republic {zriha,matyas,svenda}@fi.muni.cz February 2008 A number of countries have been

More information

2 Electronic Passports and Identity Cards

2 Electronic Passports and Identity Cards 2 Picture source: www.bundesdruckerei.de Paper based Passport Radio Frequency (RF) Chip Electronic Passport (E Pass) Biographic data Human readable Partially machine readable (optically) Conventional

More information

PRIVACY ISSUES OF ELECTRONIC PASSPORTS 1. INTRODUCTION

PRIVACY ISSUES OF ELECTRONIC PASSPORTS 1. INTRODUCTION JOURNAL OF MEDICAL INFORMATICS & TECHNOLOGIES Vol. 17/2011, ISSN 1642-6037 access control, biometrics, electronic passport, privacy, skimming, tracking Zdeněk ŘÍHA 1, Vashek MATYÁŠ 1 PRIVACY ISSUES OF

More information

Verifying emrtd Security Controls

Verifying emrtd Security Controls Blackhat Europe 2010 Verifying emrtd Security Controls Raoul D Costa 1 3M 2010. All Rights Reserved. Agenda Overview of ICAO / EU Specifications emrtds decomposed emrtd Infrastructure (PKI) Inspecting

More information

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token

Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Technical Guideline TR-03110-1 Advanced Security Mechanisms for Machine Readable Travel Documents and eidas Token Part 1 emrtds with BAC/PACEv2 and EACv1 Version 2.20 26. February 2015 History Version

More information

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada

Security of Biometric Passports ECE 646 Fall Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada Security of Biometric Passports ECE 646 Fall 2013 Team Members : Aniruddha Harish Divya Chinthalapuri Premdeep Varada CONTENTS Introduction to epassports Infrastructure required for epassports Generations

More information

How To Secure Electronic Passports. Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201

How To Secure Electronic Passports. Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201 How To Secure Electronic Passports Marc Witteman & Harko Robroch Riscure 02/07/07 - Session Code: IAM-201 Other personal info on chip Other less common data fields that may be in your passport Custody

More information

This paper focuses on the issue of increased biometric content. We have also published a paper on inspection systems.

This paper focuses on the issue of increased biometric content. We have also published a paper on inspection systems. White Paper 1 INTRODUCTION As ICAO 1 -compliant epassports come into widespread use in Q4 of 2006, it is an appropriate moment to review some of the initiatives required for the next stage of development.

More information

EU Passport Specification

EU Passport Specification Biometrics Deployment of EU-Passports EU Passport Specification (EN) 28/06/2006 (As the United Kingdom and Ireland have not taken part in the adoption of this measure, an authentic English version of the

More information

The EAC for MRTD. 26 January 2010

The EAC for MRTD. 26 January 2010 The EAC for MRTD Rafik Chaabouni Serge Vaudenay 26 January 2010 Outline MRTD? Standards - RFID - ICAO and BAC - EAC Solutions? 2 MRTD? Machine Readable Travel Document 3 Standards RFID ICAO and BAC EAC

More information

Biometric Passport from a Security Perspective

Biometric Passport from a Security Perspective Biometric Passport from a Security Perspective Gildas Avoine INSA Rennes/IRISA Institut Universitaire de France SUMMARY Passport Primer Memory Content Cryptographic Mechanisms defined by ICAO Additional

More information

Introduction to Electronic Identity Documents

Introduction to Electronic Identity Documents Tutorial Introduction to Electronic Identity Documents Klaus Schmeh cryptovision I'm Klaus Schmeh, Chief Editor Marketing at cryptovision. I have published a number of books. Identity Documents Conventional

More information

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development

Security Mechanism of Electronic Passports. Petr ŠTURC Coesys Research and Development Security Mechanism of Electronic Passports Petr ŠTURC Coesys Research and Development Smartcard CPU 16/32 bit 3.57MHz (20MHz) 1.8 / 3/ 5 V ROM 16-300 kb RAM 1-8 kb EEPROM 8-128kB Contactless communication

More information

The epassport: What s Next?

The epassport: What s Next? The epassport: What s Next? Justin Ikura LDS2 Policy Sub-Group Co-chair Tom Kinneging Convenor of ISO/IEC JTC1 SC17 WG3 International Organization for Standardization (ISO) Strengthening Aviation Security

More information

Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010

Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010 Can eid card make life easier and more secure? Michal Ševčík Industry Solution Consultant Hewlett-Packard, Slovakia ITAPA, November 9 th, 2010 Content eid Primary Functions eid Privacy Features and Security

More information

Technology Advances in Authentication. Mohamed Lazzouni, SVP & CTO

Technology Advances in Authentication. Mohamed Lazzouni, SVP & CTO Technology Advances in Authentication Mohamed Lazzouni, SVP & CTO Outline Optical Authentication Complexity of security features and their evolution Computing and optics Document analysis techniques Automation

More information

Security Target Lite SK e-pass V1.0

Security Target Lite SK e-pass V1.0 Ref.: Security Target Lite SK e-pass V1.0 Table of Contents 1 INTRODUCTION... 6 1.1 ST AND ST-LITE IDENTIFICATION... 6 1.2 TOE IDENTIFICATION... 6 1.3 CC AND PP CONFORMANCE... 6 1.4 CONVENTIONS... 7 1.5

More information

Whitepaper: GlobalTester Prove IS

Whitepaper: GlobalTester Prove IS Whitepaper: GlobalTester Prove IS Testing of EAC inspection systems By HJP Consulting GmbH Introduction There have been a lot of activities in standardization to define conformity tests for e-passports.

More information

Conformity and Interoperability Key Prerequisites for Security of eid documents. Holger Funke, 27 th April 2017, ID4Africa Windhoek

Conformity and Interoperability Key Prerequisites for Security of eid documents. Holger Funke, 27 th April 2017, ID4Africa Windhoek Conformity and Interoperability Key Prerequisites for Security of eid documents Holger Funke, 27 th April 2017, ID4Africa Windhoek Agenda 1. About secunet Security Networks AG 2. Timeline of interoperability

More information

Security Mechanisms and Access Control Infrastructure for e-passports and General Purpose e-documents

Security Mechanisms and Access Control Infrastructure for e-passports and General Purpose e-documents Journal of Universal Computer Science, vol. 15, no. 5 (2009), 970-991 submitted: 1/8/08, accepted: 28/2/09, appeared: 1/3/09 J.UCS Security Mechanisms and Access Control Infrastructure for e-passports

More information

Hash-based Encryption Algorithm to Protect Biometric Data in e-passport

Hash-based Encryption Algorithm to Protect Biometric Data in e-passport Hash-based Encryption Algorithm to Protect Biometric Data in e-passport 1 SungsooKim, 2 Hanna You, 3 Jungho Kang, 4 Moonseog Jun 1, First Author Soongsil University, Republic of Korea, indielazy@ssu.ac.kr

More information

MACHINE READABLE TRAVEL DOCUMENTS

MACHINE READABLE TRAVEL DOCUMENTS MACHINE READABLE TRAVEL DOCUMENTS TECHNICAL REPORT Supplemental Access Control for Machine Readable Travel Documents Version 1.1 Date 15 April 2014 Published by authority of the Secretary General ISO/IEC

More information

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2

Chip Authentication for E-Passports: PACE with Chip Authentication Mapping v2 v.2 Chip Authentication for s: with Chip Authentication Mapping v2 Lucjan Mirosław Wrocław University of Science and Technology, Poland ISC 2016, Honolulu Electronic Passport v.2 e-passport and ebooth:

More information

Past & Future Issues in Smartcard Industry

Past & Future Issues in Smartcard Industry Past & Future Issues in Smartcard Industry Ecrypt 2 Summer School Guillaume Dabosville Oberthur Technologies Oberthur Technologies the group its divisions payment, mobile, transport and digital TV markets

More information

Document reader Regula 70X4M

Document reader Regula 70X4M Document reader Regula 70X4M Full page passport reader with no moving parts inside. Automatic reading and authenticity verification of passports, IDs, visas, driver s licenses and other identification

More information

CONFORMITY TESTING OF EAC INSPECTION SYSTEMS

CONFORMITY TESTING OF EAC INSPECTION SYSTEMS CONFORMITY TESTING OF EAC INSPECTION SYSTEMS By Dr. Michael Jahnich, Technical Director, HJP Consulting GmbH Testing the conformance of inspection systems for epassports is an ongoing and open issue. One

More information

Security Target Lite for CEITEC epassport Module CTC21001 with EAC

Security Target Lite for CEITEC epassport Module CTC21001 with EAC Security Target Lite for CEITEC epassport Module CTC21001 with EAC Version 2.0 12/Dec/2016 Document History 1.0 First version 2.0 Clarifications to section 7.1 CEITECSA 5.410.052 1 Table of contents 1

More information

E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS

E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS E-PASSPORT SCHEME USING AUTHENTICATION PROTOCOLS ALONG WITH FACE, FINGERPRINT, PALMPRINT AND IRIS BIOMETRICS 1 V.K. Narendira Kumar and 2 B. Srinivasan 1 Assistant Professor, Department of Information

More information

Der elektronische Personalausweis Mehr oder weniger Sicherheit?

Der elektronische Personalausweis Mehr oder weniger Sicherheit? Der elektronische Personalausweis Mehr oder weniger Sicherheit? Lukas Grunwald DN-Systems GmbH Germany CeBIT 2010- Heise Forum 2010 Hannover The Government s Dream Multi biometric, double gates, anti-tailgating,

More information

Towards e-passport Duplicate Enrolment Check in the European Union

Towards e-passport Duplicate Enrolment Check in the European Union 2013 European Intelligence and Security Informatics Conference Towards e-passport Duplicate Enrolment Check in the European Union Moazzam Butt, Sandra Marti, Alexander Nouak,Jörg Köplin, R. Raghavendra

More information

UPENET (UPGRADE European NETwork)

UPENET (UPGRADE European NETwork) UPGRADE is the European Journal for the Informatics Professional, published bimonthly at Publisher UPGRADE is published on behalf of CEPIS (Council of European Professional

More information

Experiences of w S itz w e itz rland

Experiences of w S itz w e itz rland Joining the PKD why? Experiences of Switzerland State of Play Switzerland The first generation e passport is being issued since 4 September 2006 Name, first name Passport number Date and place of issue,

More information

Future Expansion for emrtd PKI Mark Joynes, Entrust

Future Expansion for emrtd PKI Mark Joynes, Entrust Future Expansion for emrtd PKI Mark Joynes, Entrust 2013 MRTD Symposium 1 What are we trying to achieve Prevent: Production of credible false documents Tampering with legitimate documents Breach of sovereignty

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Overview of cryptovision's eid Product Offering. Presentation & Demo

Overview of cryptovision's eid Product Offering. Presentation & Demo Presentation & Demo Benjamin Drisch, Adam Ross cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com 1 General Requirements Government of Utopia Utopia Electronic

More information

Common Criteria Protection Profile. Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056

Common Criteria Protection Profile. Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056 Common Criteria Protection Profile Machine Readable Travel Document with ICAO Application, Extended Access Control BSI-CC-PP-0056 Foreword This Protection Profile Machine Readable Travel Document with

More information

An emrtd inspection system on Android. Design, implementation and evaluation

An emrtd inspection system on Android. Design, implementation and evaluation An emrtd inspection system on Android Design, implementation and evaluation Halvdan Hoem Grelland Master s Thesis Spring 2016 An emrtd inspection system on Android Halvdan Hoem Grelland 2nd May 2016 ii

More information

BSI TR Part 1.1 A framework for Official Electronic ID Document conformity tests

BSI TR Part 1.1 A framework for Official Electronic ID Document conformity tests BSI TR-03105 Part 1.1 A framework for Official Electronic ID Document conformity tests Version 1.04.1 14.11.2008 CONTENTS 1 INTRODUCTION... 4 2 DEFINITIONS AND REFERENCES... 4 2.1 Definitions... 4 2.2

More information

VALIDATING E-PASSPORTS AT THE BORDER: THE ROLE OF THE PKD R RAJESHKUMAR CHIEF EXECUTIVE AUCTORIZIUM PTE LTD

VALIDATING E-PASSPORTS AT THE BORDER: THE ROLE OF THE PKD R RAJESHKUMAR CHIEF EXECUTIVE AUCTORIZIUM PTE LTD VALIDATING E-PASSPORTS AT THE BORDER: THE ROLE OF THE PKD R RAJESHKUMAR CHIEF EXECUTIVE AUCTORIZIUM PTE LTD THE TRUST IMPERATIVE E-Passports are issued by entities that assert trust Trust depends on the

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

Fingerprinting Passports

Fingerprinting Passports Fingerprinting Passports Henning Richter 1, Wojciech Mostowski 2, and Erik Poll 2 1 Lausitz University of Applied Sciences, Senftenberg, Germany henning-richter@gmx.de 2 Radboud University, Nijmegen, The

More information

This document is a preview generated by EVS

This document is a preview generated by EVS INTERNATIONAL STANDARD ISO/IEC 18013-3 Second edition 2017-04 Information technology Personal identification ISO-compliant driving licence Part 3: Access control, authentication and integrity validation

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance

LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance LDS2 Concept and Overview: Exploring Possibilities in Travel Border Clearance Overview Current generation of epassports Benefits and Limits of an epassport Overview of the next generation epassport Applications

More information

3D Face Project. Overview. Paul Welti. Sagem Défense Sécurité Technical coordinator. ! Background. ! Objectives. ! Workpackages

3D Face Project. Overview. Paul Welti. Sagem Défense Sécurité Technical coordinator. ! Background. ! Objectives. ! Workpackages 3D Face Project Paul Welti Sagem Défense Sécurité Technical coordinator Overview! Background! Objectives! Workpackages 2 1 ! Biometric epassport Biometrics and Border Control! EU-Council Regulation No

More information

A Trust Infrastructure for epassports

A Trust Infrastructure for epassports A Trust Infrastructure for epassports Building reliable, timely and cost-effective trust links for electronic travel document verification +1-888-690-2424 entrust.com Table of contents Trust in government

More information

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT Certification Report EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE AKİS v1.4i PASAPORT issued by Turkish Standards Institution Common Criteria Certification Scheme SOFTWARE TEST and CERTIFICATION

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

A National Public Key Directory

A National Public Key Directory A National Public Key Directory Version 1.0 definite Date 21 July 2015 Author Jeen de Swart Judicial Information services Ministry of Security and Justice, Netherlands ABSTRACT This white paper is about

More information

September OID: Public Document

September OID: Public Document THE UNITED KINGDOM S NATIONAL CERTIFICATE POLICY for Extended Access Control Infrastructure for machine readable travel documents and biometric residence permits issued and read within the UK September

More information

MULTIAPP V2 PACE - SAC PUBLIC SECURITY TARGET

MULTIAPP V2 PACE - SAC PUBLIC SECURITY TARGET MultiApp v2 Pace SAC Common Criteria / ISO 15408 Security Target Public version EAL4+ Copyright Gemalto SA 2012. Page : 1/50 CONTENT 1. ST INTRODUCTION... 4 1.1 ST IDENTIFICATION... 4 1.2 ST OVERVIEW...

More information

PKI Credentialing Handbook

PKI Credentialing Handbook PKI Credentialing Handbook Contents Introduction...3 Dissecting PKI...4 Components of PKI...6 Digital certificates... 6 Public and private keys... 7 Smart cards... 8 Certificate Authority (CA)... 10 Key

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

XSmart e-passport V1.2

XSmart e-passport V1.2 KECS-CR-11-27 XSmart e-passport V1.2 LG CNS Certification Report Certification No : KECS-ISIS-0319-2011 National Intelligence Service IT Security Certification Center Revision Number Establishment & Revision

More information

Legal Regulations and Vulnerability Analysis

Legal Regulations and Vulnerability Analysis Legal Regulations and Vulnerability Analysis Bundesamt für Sicherheit in der Informationstechnik (BSI) (Federal Office for Information Security) Germany Introduction of the BSI National Authority for Information

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Cryptographic Mechanisms: Recommendations and Key Lengths

Cryptographic Mechanisms: Recommendations and Key Lengths Technical Guideline TR-02102-4 Cryptographic Mechanisms: Recommendations and Key Lengths Part 4 Use of Secure Shell (SSH) (Version 2018-01) Federal Office for Information Security P.O.B. 20 03 63 D-53133

More information

E-Passport: Cracking Basic Access Control Keys with COPACOBANA

E-Passport: Cracking Basic Access Control Keys with COPACOBANA E-Passport: Cracking Basic Access Control Keys with COPACOBANA Yifei Liu, Timo Kasper, Kerstin Lemke-Rust and Christof Paar Communication Security Group Ruhr University Bochum, Germany http://www.crypto.rub.de

More information

The New Seventh Edition of Doc Barry J. Kefauver Nairobi, Kenya November 2015

The New Seventh Edition of Doc Barry J. Kefauver Nairobi, Kenya November 2015 The New Seventh Edition of Doc 9303 Barry J. Kefauver Nairobi, Kenya November 2015 July 2015 ICAO published the 7 th edition of Doc 9303 Part 1 Part 2 Part 3 Part 4 Part 5 Part 6 Part 7 Part 8 Part 9

More information

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran.

A Multi-Application Smart-Card ID System for George Mason University. - Suraj Ravichandran. A Multi-Application Smart-Card ID System for George Mason University - Suraj Ravichandran. Current System Magnetic Swipe Card based ID The card has three tracks They each store the following: Name, G#

More information

Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System

Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System I. J. Computer Network and Information Security, 2012, 2, 50-58 Published Online March 2012 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2012.02.08 Evolution of Electronic Passport Scheme using

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

Security Target Lite for CEITEC epassport Module CTC21001 with BAC

Security Target Lite for CEITEC epassport Module CTC21001 with BAC Security Target Lite for CEITEC epassport Module CTC21001 with BAC Version 3.0 07/Dec/2016 Document History 1.0 Initial version 2.0 Minor corrections 3.0 Clarifications to section 7.1 CEITECSA 5.410.051

More information

SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report

SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report KECS-CR-12-38 SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9 Certification Report Certification No.: KECS-ISIS-0394-2012 2012. 6. 15 IT Security Certification Center History of Creation and Revision No. Date

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Security Target Lite

Security Target Lite Security Target Lite for the PEACOS Extended Access Control MRTD Common Criteria version 3.1 revision 3 ISO/IEC 15408 Assurance Level EAL 4+ Developer Gep S.p.A. Corso Salvatore D Amato, 90 80022 Arzano

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

SmartCards as electronic signature devices Progress of standardization. Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany

SmartCards as electronic signature devices Progress of standardization. Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany SmartCards as electronic signature devices Progress of standardization Helmut Scherzer, CEN TC224/WG16 (Editor) IBM Germany scherzer@de.ibm.com Active CEN working groups(today) TC224 : "Machine readable

More information

CERN Certification Authority

CERN Certification Authority CERN Certification Authority Emmanuel Ormancey (IT/IS) What are Certificates? What are Certificates? Digital certificates are electronic credentials that are used to certify the identities of individuals,

More information

IBM. Security Digital Certificate Manager. IBM i 7.1

IBM. Security Digital Certificate Manager. IBM i 7.1 IBM IBM i Security Digital Certificate Manager 7.1 IBM IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in

More information

Common Criteria Protection Profile

Common Criteria Protection Profile Common Criteria Protection Profile Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use [MR.ED-PP] BSI-CC-PP-0087 Document history Version 1.01, May 20th, 2015 Federal Office for

More information

COMPGA12 1 TURN OVER

COMPGA12 1 TURN OVER Applied Cryptography, COMPGA12, 2009-10 Answer ALL questions. 2 hours. Marks for each part of each question are indicated in square brackets Calculators are NOT permitted 1. Multiple Choice Questions.

More information

(More) cryptographic protocols

(More) cryptographic protocols (More) cryptographic protocols Myrto Arapinis School of Informatics University of Edinburgh October 19, 2017 1/24 Authentication and key agreement protocols 2/24 Authentication and key agreement Long-term

More information

ECEN 5022 Cryptography

ECEN 5022 Cryptography Introduction University of Colorado Spring 2008 Historically, cryptography is the science and study of secret writing (Greek: kryptos = hidden, graphein = to write). Modern cryptography also includes such

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 8: Protocols for public-key management Ion Petre Department of IT, Åbo Akademi University 1 Key management two problems

More information

Common Criteria Protection Profile

Common Criteria Protection Profile Common Criteria Protection Profile Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use [MR.ED-PP] BSI-CC-PP-0087-V2 Version 2.0.2 Document history Version 2.0.2, April 4th, 2016

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Getting to Grips with Public Key Infrastructure (PKI)

Getting to Grips with Public Key Infrastructure (PKI) Getting to Grips with Public Key Infrastructure (PKI) What is a PKI? A Public Key Infrastructure (PKI) is a combination of policies, procedures and technology that forms a trust infrastructure to issue

More information

Key Agreement Schemes

Key Agreement Schemes Key Agreement Schemes CSG 252 Lecture 9 November 25, 2008 Riccardo Pucella Key Establishment Problem PK cryptosystems have advantages over SK cryptosystems PKCs do not need a secure channel to establish

More information

Key Management and Distribution

Key Management and Distribution 2 and Distribution : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 20 December 2015 css441y15s2l10, Steve/Courses/2015/s2/css441/lectures/key-management-and-distribution.tex,

More information

DATACARD PB6500 PASSPORT ISSUANCE SYSTEM ADVANCED TECHNOLOGY FOR HIGH-SECURITY PASSPORTS

DATACARD PB6500 PASSPORT ISSUANCE SYSTEM ADVANCED TECHNOLOGY FOR HIGH-SECURITY PASSPORTS DATACARD PB6500 PASSPORT ISSUANCE SYSTEM ADVANCED TECHNOLOGY FOR HIGH-SECURITY PASSPORTS A TRUSTED SOLUTIONS PROVIDER FOR GOVERNMENT Governments rely on Datacard Group to develop and deliver sophisticated

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Towards a more secure and scalable verifying PKI of emrtd

Towards a more secure and scalable verifying PKI of emrtd Journal of Computer Security 22 (2014) 1025 1049 1025 DOI 10.3233/JCS-140522 IOS Press Towards a more secure and scalable verifying PKI of emrtd Nicolas Buchmann and Harald Baier da/sec Biometrics and

More information

Single Secure Credential to Access Facilities and IT Resources

Single Secure Credential to Access Facilities and IT Resources Single Secure Credential to Access Facilities and IT Resources HID PIV Solutions Securing access to premises, applications and networks Organizational Challenges Organizations that want to secure access

More information

E-Passport Validation: A practical experience

E-Passport Validation: A practical experience E-Passport Validation: A practical experience R Rajeshkumar International Organization for Standardization (ISO) ICAO TRIP: Making the Air Travel more Secure and Efficient TOWARDS A BETTER TRAVELLER IDENTIFICATION

More information

Market Trends and Veridos solutions for epassports & ID Documents

Market Trends and Veridos solutions for epassports & ID Documents Market Trends and Veridos solutions for epassports & ID Documents Ludger Holtmann, Senior Product & Portfolio Manager Michael Ruhland-Bauer, Head of Product Mangement Documents Agenda Introducing Veridos

More information

Introduction of the Seventh Edition of Doc 9303

Introduction of the Seventh Edition of Doc 9303 Introduction of the Seventh Edition of Doc 9303 Sjef Broekhaar Advisor ICAO TRIP IRAN SEMINAR Kish Island 17/05/2016 Footer 1 July 2015: ICAO publishes the 7th edition of Doc 9303 Part 1 Part 2 Part 3

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

German eid based on Extended Access Control v2

German eid based on Extended Access Control v2 German eid based on Extended Access Control v2 Overview of the German eid system Version 1.2 21. August 2017 Federal Office for Information Security Post Box 20 03 63 D-53133 Bonn Phone: +49 22899 9582-0

More information

Authentication. Chapter 2

Authentication. Chapter 2 Authentication Chapter 2 Learning Objectives Create strong passwords and store them securely Understand the Kerberos authentication process Understand how CHAP works Understand what mutual authentication

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

TECHNICAL ADVISORY GROUP ON MACHINE READABLE TRAVEL DOCUMENTS (TAG/MRTD)

TECHNICAL ADVISORY GROUP ON MACHINE READABLE TRAVEL DOCUMENTS (TAG/MRTD) International Civil Aviation Organization WORKING PAPER TAG/MRTD/22-WP/4 16/04/14 English Only TECHNICAL ADVISORY GROUP ON MACHINE READABLE TRAVEL DOCUMENTS (TAG/MRTD) TWENTY-SECOND MEETING Montréal, 21

More information

CREDENTSYS CARD FAMILY

CREDENTSYS CARD FAMILY CREDENTSYS CARD FAMILY Credentsys is a secure smart card family that is designed for national ID systems, passports, and multi-use enterprise security environments. The family is certified to FIPS 140-2

More information